EP1849118B1 - System und verfahren zur anonymisierung von vertraulichen persönlichen daten und verfahren zum erhalten solcher daten - Google Patents
System und verfahren zur anonymisierung von vertraulichen persönlichen daten und verfahren zum erhalten solcher daten Download PDFInfo
- Publication number
- EP1849118B1 EP1849118B1 EP06709444.1A EP06709444A EP1849118B1 EP 1849118 B1 EP1849118 B1 EP 1849118B1 EP 06709444 A EP06709444 A EP 06709444A EP 1849118 B1 EP1849118 B1 EP 1849118B1
- Authority
- EP
- European Patent Office
- Prior art keywords
- data
- computer subsystem
- idc
- subsystem
- item
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 29
- 238000007726 management method Methods 0.000 claims description 24
- 238000004590 computer program Methods 0.000 claims description 7
- 238000012545 processing Methods 0.000 claims description 3
- 230000036541 health Effects 0.000 description 22
- 230000008901 benefit Effects 0.000 description 11
- 238000004891 communication Methods 0.000 description 11
- 238000013523 data management Methods 0.000 description 9
- 230000000295 complement effect Effects 0.000 description 4
- 230000008569 process Effects 0.000 description 4
- 239000003814 drug Substances 0.000 description 3
- 229940079593 drug Drugs 0.000 description 3
- 241000207961 Sesamum Species 0.000 description 2
- 235000003434 Sesamum indicum Nutrition 0.000 description 2
- 241000618809 Vitales Species 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 1
- 230000006870 function Effects 0.000 description 1
- 230000007407 health benefit Effects 0.000 description 1
- 238000004377 microelectronic Methods 0.000 description 1
- 238000004321 preservation Methods 0.000 description 1
- 230000000717 retained effect Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 238000012384 transportation and delivery Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2153—Using hardware token as a secondary aspect
Definitions
- the present invention relates to the general field of data anonymization.
- the invention may be used, preferably, but without limitation, in the field of health, for the anonymization of medical data of a patient.
- microcircuits (smart cards) have been used in the health sector.
- the health professional uses a professional microcircuit card that has identification, signature and encryption functions for the transfer of electronic care sheets.
- the SESAME VITALE card of insureds is currently used only for the identification of insured persons among health professionals and the storage of their rights. It is well accepted by policyholders because it speeds up the refund procedure.
- the SESAME VITALE card does not allow complementary insurers to electronically process detailed medical data, for example to carry out statistical analyzes on the entire insured population.
- the document EP 1 099 996 describes a system for anonymously managing sensitive patient medical data.
- This system comprises a first subsystem which associates, for each patient, the identification data of this patient with an identifier (scrambled id) generated from his identification data.
- the system according to EP 1 099 996 also includes a database that stores for each patient the sensitive medical data of that patient in association with his or her identifier, which data is received from data providers.
- This system has a major disadvantage because the same identifier is shared by the data providers, the first subsystem and the database.
- the system EP 1 099 996 is not strictly speaking an anonymous system, the first subsystem having the possibility, if it (lawfully or fraudulently) to access the database, to obtain all the sensitive medical data of an identified patient .
- WO0118631 describes a method for identifying the source or origin of data in databases containing anonymous data. This method represents a particularly useful means of giving a patient, or his medical provider, access to the data of this patient on a network where these data are stored, in anonymous data files.
- the invention aims to meet the demand of complementary insurers to enable them to manage the detailed data of medical services while respecting the strict rules on the protection of privacy and medical confidentiality.
- the principle retained is the anonymisation of patients' medical data, that is to say the transmission of detailed data from the health professional to a third party in a non-nominal form. This principle is recommended in the Babusiaux report http://www.sante.gouv.fr/htm/actu/babusiau/sommaire.htm.
- This management system strictly adheres to the anonymization constraint.
- the first subsystem which has the real identity of the person in the form of identification data but not the random number associated with this person, does not memorize the sensitive personal data of this person.
- the second subsystem which memorizes the sensitive data of this person, can not link this sensitive data to a person, because it does not memorize the real identity of this person, but only the common key shared with the first sub. -system.
- the first subsystem since the first subsystem accidentally or dishonestly obtains the registration message for the second subsystem, it would be unable to identify the patient to whom the sensitive data contained in this message belongs. because the first subsystem knows only the common key and not the random number.
- the random number is used, as described later, to enable a person having a personal digital medium (for example a micro-circuit card) on which this random number is stored, of authenticate with the second subsystem.
- a personal digital medium for example a micro-circuit card
- the first subsystem can be implemented by complementary insurance or a health mutual. It manages people's contracts and the payment of medical benefits, but under current law it can not know the details of the benefits they have received.
- the second subsystem which acts as a provider of the first subsystem, may perform statistical processing on the detailed data. But he is not able to link this data to a person.
- a sensitive item of detail comprises or is associated with a single reduced item which is not sensitive.
- the reduced data can be used by the first subsystem that manages patient contracts.
- the detailed data may be associated with additional data including, for example, the amount of a medical benefit.
- the personal data management system comprises, in a particular embodiment, means for creating a private / public key signature pair, the public signature key included. in a certificate, being stored in the second subsystem, and the signature private key is stored in the patient's digital medium.
- the second subsystem comprises means for creating a pair of private / public encryption keys.
- these data are firstly encrypted by the digital medium of this person, thanks to the public key of encryption.
- the encrypted data is then received by the second subsystem from a reader of that medium.
- the second subsystem decrypts the encrypted data with the encryption private key previously stored in order to obtain the random number and the sensitive personal data of this person. It then memorizes, in its second database, these personal data in association with the random number.
- the creation of the private / public signature key pair, and a certificate linked to the aforementioned public key and common key is performed. by an inserter.
- this pair of keys is performed by the digital medium itself, which sends the public key to the second subsystem for creating the certificate. This method further enhances security since the private key never comes out of this medium.
- the certificate, the private key and the random number are registered in a protected area of this support.
- this digital support comprises a signature algorithm and an encryption algorithm, preferably asymmetric. It includes, where appropriate, a pseudo-random number generator.
- the sensitive data management system can also be used to lift the anonymity of a particular sensitive personal data, at the request of the person concerned.
- the first subsystem comprises means for receiving a request for obtaining a particular sensitive personal data of a person.
- the first subsystem must not be able to obtain from the second subsystem any other sensitive personal data of this person.
- the invention provides that the first subsystem sends to the second subsystem an authentication request from the person concerned, this request including an identifier of the subsystem. particular sensitive personal data sought and the common key generated from the identification data of that person.
- the identifier may be an invoice number linked to a particular service.
- the second subsystem comprises means for receiving the authentication request, means for authenticating the person, and means for sending the particular sensitive personal data sought to the first subsystem in the event of successful authentication. .
- This particular characteristic can be used, for example in case of a complaint from a person.
- the sensitive personal data of the patients are received by the second subsystem from the reader of the digital support of the patient, physically installed at the health professional.
- These sensitive data include in particular the amount of the service concerned.
- the second subsystem comprises means for calculating a reimbursement amount from the amount of the benefit and the rights of the patient stored in the second database.
- This second subsystem includes means for sending this refund amount to the reader (for the attention of the health professional) or to the first computer subsystem.
- the invention also provides a method for managing sensitive personal data as claimed in claims 9 to 13.
- the different steps of the management method are determined by computer program instructions.
- the invention is also directed to a computer program on an information carrier as claimed in claim 14.
- This program can use any programming language, and be in the form of source code, object code, or intermediate code between source code and object code, such as in a partially compiled form, or in any other form desirable shape.
- the invention also provides an information carrier as claimed in claim 15.
- This information carrier can be any entity or device capable of storing the program.
- the medium may comprise storage means, such as a ROM, for example a CD ROM or a microelectronic circuit ROM, or a magnetic recording medium, for example a diskette (floppy disc) or a disk hard.
- this information medium may be a transmissible medium such as an electrical or optical signal, which may be conveyed via an electrical or optical cable, by radio or by other means.
- the program according to the invention may in particular be downloaded over a network, and in particular over an Internet type network.
- the information carrier may be an integrated circuit in which the program is incorporated, the circuit being adapted to execute or to be used in the execution of the method in question.
- each insured patient has a personal digital medium constituted by a microcircuit card 10.
- this digital medium may be constituted by a USB key, a mobile phone, or any other electronic equipment comprising a storage space. secure, and cryptographic means of authentication, signature and encryption.
- a microcircuit card 10 belonging to an insured A a reader 20 belonging to a health professional and adapted to read this microcircuit card, a second subsystem 30 adapted to receive, in an encrypted manner, the personal data sensitive medical devices of the insured A from the reader 20, and to store this data anonymously, and a first subsystem 40 which contains the personal data of the insured and which can be used to obtain a particular detailed data on request of the insured.
- a health professional generates, for a patient A, sensitive personal data consisting of detailed personal medical data DD_A and additional data including a MP amount of the service.
- the reduced medical data DR_A can for example constitute a subset of the detailed medical data DD_A.
- the second subsystem comprises a correspondence table enabling it to retrieve the reduced data DR_A from detailed data DD_A.
- the reduced data of a service are for example constituted by the name of a group of drugs, and the detailed data by the name of this group (reduced data), sensitive and personal information (name of the drug in the group).
- Each patient A is identified by personal identification data ID_A, constituted for example by his name, his address and his social security number.
- These identification data ID_A are stored in a private database 45 of the first subsystem 40.
- This first subsystem 40 comprises a processor 41, a read only memory 42 which includes computer programs that can be executed by the processor 41, and a random access memory 43 necessary for the execution of these programs.
- the read-only memory 42 comprises in particular a program for generating a key IDC_A from the identification data ID_A of a person A.
- the database 45 of the first subsystem 40 includes a record 450 which associates ID_A identification data of this person, the common key IDC_A generated.
- the second subsystem 30 also comprises a processor 31, a read-only memory 32 comprising computer programs that can be executed by the processor 31 and a random access memory 33 necessary for the execution of these programs.
- the read-only memory 32 comprises in particular a computer program adapted to implement the method of managing personal data whose flowchart is represented in FIG. figure 2 .
- This method comprises a first step E10 during which the second subsystem 30 obtains, for a person A whose identity it does not know, the common key IDC_A generated by the first subsystem 40.
- each insured A has specific rights DT_A negotiated with his insurer, these rights DT_A being stored in the record 450 of the private database 45 of the first subsystem 1.
- these rights DT_A are obtained by the second subsystem 30 during the step E10 obtaining above.
- step E10 of the data management method is followed by a step E12 during which the second subsystem 30 generates a random number NA from the common key IDC_A received at the time. 'previous step.
- This step E12 is followed by a step E14 in which the random number NA, the common key IDC_A and the rights DT_A of a person whose second subsystem 30 does not know the identity, are stored in a record 350 a database 35 of the second subsystem 30.
- this record 350 has a field, for the time being free, in which the second subsystem 30 will record the sensitive personal data DD_A of this person.
- the first subsystem 40 and the second subsystem 30 respectively comprise communication means 38 and 48 making it possible to connect these subsystems via a network, for example the Internet network.
- These communication means consist of network cards and software layers known to those skilled in the art.
- These communication means can in particular be used to enable the second subsystem 30 to obtain the common key IDC_A from the first subsystem 40.
- the inserter on receipt of this information, creates, during a step E16 of the data management method according to the invention, a private / public signature pair KPRIV_S / KPUB_S and a cert certificate encompassing the public signature key KPUB_S and the identifier IDC_A.
- the inserter is able to retrieve all the data of a person A, including his personal data ID_A, the random number NA and the signature private key KPRIV_S.
- the second subsystem creates a private / public encryption key pair KPRIV_C / KPUB_C.
- the encryption private key KPRIV_C is stored in a memory zone 34 of the second subsystem 30.
- the public encryption key KPUB_C is supplied to the inserter.
- the certificate CERT, the private signature key KPRIV_S associated with this certificate, the random number NA and the public encryption key KPUB_C are stored in a protected zone 16 of the microcircuit card 10.
- the microcircuit card 10 comprises a processor 11, a read-only memory 12 comprising programs that can be executed by the processor 11 and a RAM 13 necessary for the execution of these programs.
- This reader 20 comprises a processor 21, a read-only memory 22 comprising programs that can be executed by the processor 21 and a random access memory 23 necessary for the execution of these programs.
- the reader 20 also comprises communication means 27 adapted to communicate with means 17 for communicating the microcircuit card 10 for reading and writing.
- the microcircuit card reader 20 also comprises communication means 28 with the communication means 38 of the second subsystem 30.
- the communication means 28 of the reader 20, the communication means 38 of the second subsystem 30 and the communication means 48 of the first subsystem 40 allow these three pieces of equipment. communicate via a network (eg Internet) not represented on the figure 1 .
- a network eg Internet
- the reader 20 comprises a keyboard 25 for entering the detailed data DD_A and a screen 26 for controlling this input.
- this data and the amount MP of the benefit are sent in a message M1 to the microcircuit card 10 of the patient A.
- the processor 11 of this card then implements a signature and encryption program stored in the read-only memory 12.
- these encryption and signature programs use the RSA-PKCS algorithm as follows.
- this program generates a signature S of the detailed personal data DD_A and additional data comprising the amount MP using the private signature key KPRIV_S and the certificate CERT.
- This signature S comprises the patient's detailed personal data DD_A and the amount MP of the service.
- the program encrypts, using the public encryption key KPUB_C, the signature S, the random number NA and the certificate CERT. He thus obtains encrypted data DC.
- These encrypted data DC are received by the communication means 38 of the second subsystem 30 during a step E18 of the data management method according to the invention.
- step E18 is followed by a step E20 during which the processor 31 of the second subsystem 30 implements a program stored in the read-only memory 32 for decrypting these data DC.
- the aforementioned program uses the private decryption key KPRIV_C stored in the memory 34 during the step E16 described above.
- This decryption step E20 enables the second subsystem 30 to retrieve the random number NA used for encryption, the detailed data DD_A of the service included in the signature S, and additional data, for example the amount of the service MP.
- the second subsystem 30 verifies the signature S using the public signature key KPUB_S.
- This decryption step E20 is followed by a step E22 during which the second subsystem 30 stores, in the database 35, the personal medical data DD_A in the field remained free of the record 350 having the random number NA included in the encrypted data DC.
- this storage step E22 is followed by a step E24 during which the second subsystem 30 implements a program stored in its memory 32 to obtain the reduced data DR_A, namely here the name of a drug group from DD_A detailed data. On the other hand it generates an invoice number NF.
- step E24 is followed by a step E26 during which the second subsystem 30 sends, to the first subsystem 40, a message M6 comprising the reduced data DR_A, the invoice number NF, possibly additional data such as the amount MP of the delivery, and the common key IDC_A stored in the aforementioned registration 350.
- the first subsystem 40 can store in the database 45 the reduced data DR_A in the record containing the common key IDC_A.
- the invoice number NF is stored in a field of the record 450 of the database 45 of the subsystem 1.
- the ROM 32 of the second subsystem 30 includes a program making it possible to perform statistical processing on the sensitive data DD_A stored in the second database 35.
- step E26 of sending the message M6 is followed by a step E28 during which the second subsystem 30 calculates, from the rights DT_A stored in the database 35 in the record with the common key IDC_A, and the amount of the benefit MP received in the encrypted data DC, a refund amount MR.
- This reimbursement amount MR is sent, in a next step E30, to the reader 20 of the health professional and the first subsystem 40 by the network.
- the invoice number NC, the reimbursement amount MR and information relating to the service are provided to the patient by the first subsystem 40, by mail for example.
- the first subsystem 40 comprises, in its read-only memory 42, a computer program which implements a method for obtaining personal data in accordance with the invention. The main steps of this process will now be described with reference to the figure 3 .
- This obtaining method comprises a first step F10 during which the first subsystem 40 receives a request RQ1 of the patient A to obtain the sensitive personal data DD_A associated with the invoice NF.
- This step F10 is followed by a step F12 during which the first subsystem 40 obtains, from the database 45, the common key IDC_A generated from the identification data ID_A of this person A.
- This step F12 is followed by a step F14 in which the first subsystem 40 sends the second subsystem 30 a request RQ2 to authenticate the person A.
- This authentication request RQ2 includes the identifier NF of the invoice and the common key IDC_A obtained in the previous step.
- this request RQ2 is received during a step E32 of the data management method.
- this request RQ2 are performed in a process different from the actual data recording process.
- this step E32 of receiving the request RQ2 is followed by a step E34 during which the second subsystem 30 seeks to authenticate the person A.
- step E34 is followed by a step E36 in which the second subsystem 30 sends the detailed data DD_A associated with the invoice number NF in the database 35 to the first subsystem 40.
- This detailed data is received during a step F16 of the obtaining method according to the invention.
- This detailed data can then be forwarded to Insured A for verification.
Landscapes
- Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Storage Device Security (AREA)
- Medical Treatment And Welfare Office Work (AREA)
Claims (15)
- System zur Verwaltung von vertraulichen persönlichen Daten (DD_A), umfassend:- ein erstes Computersubsystem (40), umfassend:- Mittel (41, 42, 43) zum Erzeugen eines gemeinsamen Schlüssels (IDC_A) aus Identifikationsdaten (ID_A) einer Person (A),- eine private Datenbank (45), die den gemeinsamen Schlüssel (IDC_A) den Identifikationsdaten (ID_A) zuordnet, und- ein zweites Computersubsystem (30), umfassend:- Mittel (38) zum Erhalten des gemeinsamen Schlüssels (IDCA),- Mittel zum Erzeugen einer Zufallszahl (NA) aus dem gemeinsamen Schlüssel (IDC_A);- Mittel (38) zum Empfangen einer Registrierungsnachricht (M3), die mindestens ein vertrauliches persönliches Datum (DD_A) der Person (A) und die Zufallszahl (NA) aufweist, und- Mittel (31, 32, 33) zum Speichern des vertraulichen persönlichen Datums (DD_A) in Verbindung mit der Zufallszahl (NA) und dem gemeinsamen Schlüssel (IDC_A) in einer zweiten Datenbank (35).
- System zur Verwaltung nach Anspruch 1, dadurch gekennzeichnet, dass das zweite Computersubsystem (30) aufweist:- Mittel (31, 32, 33) zum Erhalten mindestens eines reduzierten Datums (DR_A) von einem vertraulichen Datum (DD_A) und- Mittel zum Senden einer Nachricht (M6) an das erste Computersubsystem (40), die das reduzierte Datum (DR_A) und den gemeinsamen Schlüssel (IDC_A) aufweist, die dem vertraulichen persönlichen Datum (DD_A) in der zweiten Datenbank (35) zugeordnet sind.
- System zur Verwaltung nach Anspruch 1 oder 2, dadurch gekennzeichnet, dass das zweite Computersubsystem (30) Mittel (31, 32, 33) zur statistischen Aufbereitung der vertraulichen Daten (DD_A) aufweist, die in der zweiten Datenbank (35) gespeichert sind.
- System zur Verwaltung nach einem der Ansprüche 1 bis 3, dadurch gekennzeichnet, dass das zweite Computersubsystem (30) Mittel zum Erzeugen eines Paares öffentlicher/privater Verschlüsselungsschlüssel (KPRIV_C, KPUB_C) aufweist,
System zur Verwaltung, wobei die Person (A) einen persönlichen digitalen Träger (10) verwendet, um verschlüsselte Daten (DC) aus dem vertraulichen persönlichen Datum (DD_A), der Zufallszahl (NA) und dem öffentlichen Verschlüsselungsschlüssel (KPUB_C) zu berechnen, wobei die verschlüsselten Daten (DC) geeignet sind, über ein Lesegerät (20) dieses Trägers (10) an das zweite Computersubsystem (30) gesendet zu werden,- wobei das zweite Computersubsystem (30), aufweist:- Mittel (38) zum Empfangen der verschlüsselten Daten (DC) von dem Lesegerät (20),- Mittel (31, 32, 33) zum Entschlüsseln der verschlüsselten Daten (DC) mit dem privaten Verschlüsselungsschlüssel (KPRIV_C) und zum Erhalten der Zufallszahl (NA) und des persönlichen Datums (DD_A) zu ihrer Speicherung in der zweiten Datenbank (35). - System zur Verwaltung nach Anspruch 4, dadurch gekennzeichnet, dass der Träger (10) geeignet ist, um die vertraulichen Daten (DD_A) von dem Lesegerät (20) zu empfangen.
- System zur Verwaltung nach einem der Ansprüche 1 bis 5, dadurch gekennzeichnet, dass:- das erste Computersubsystem (40) aufweist:- Mittel (48) zum Empfangen einer Anfrage (RQ1), um ein besonderes vertrauliches persönliches Datum (DD_A1) von einer Person (A) zu erhalten, und- Mittel (48) zum Senden einer Anfrage (RQ2) zur Authentifizierung der Person (A) an das zweite Computersubsystem (30), wobei die Anfrage zur Authentifizierung (RQ2) eine Kennung (NF) des besonderen vertraulichen persönlichen Datums (DD_A1) und den gemeinsamen Schlüssel (IDC_A) aufweist, der aus den Identifikationsdaten (ID_A) der Person (A) erzeugt ist, und dadurch, dass- das zweite Computersubsystem (30) aufweist:- Mittel (38) zum Empfangen der Anfrage zur Authentifizierung (RQ2),- Mittel (31, 32, 33) zur Authentifizierung der Person (A) und- Mittel (38) zum Senden des besonderen vertraulichen persönlichen Datums (DD_A1) an das erste Computersubsystem (40) im Falle der erfolgreichen Authentifizierung.
- System zur Verwaltung nach einem der Ansprüche 1 bis 6, wobei die vertraulichen persönlichen Daten bestehen aus:- detaillierten medizinischen Daten (DD_A) in Bezug auf eine für einen Patienten (A) durchgeführte medizinische Leistung, wobei diese detaillierten medizinischen Daten (DD_A) mit reduzierten medizinischen Daten (DR_A) verbunden sind, und- zusätzlichen Informationen, die einen Betrag (MP) der Leistung umfassen.
- System zur Verwaltung nach Anspruch 7, dadurch gekennzeichnet, dass:- die zweite Datenbank (35) in Verbindung mit dem gemeinsamen Schlüssel (IDC_A), der für einen Patienten (A) erzeugt wird, Informationen (DT_A) speichert , die für die Rechte (DT_A) dieses Patienten (A) repräsentativ sind, und dadurch, dass:- das zweite Computersubsystem (30) aufweist:- Mittel (31, 32, 33) zum Berechnen eines Rückerstattungsbetrags (MR) aus den Rechten (DT_A) dieses Patienten (A) und dem Betrag der Leistung (MP), der in Form von verschlüsselten Daten (DC) von dem Lesegerät (20) einer medizinischen Fachkraft empfangen wird, das geeignet ist, den persönlichen digitalen Träger (10) des Patienten (A) zu lesen, und- Mittel (38) zum Senden des Rückerstattungsbetrags (MR) an das Lesegerät (20) oder das erste Computersubsystem (40).
- Verfahren zur Verwaltung von vertraulichen persönlichen Daten (DD_A), das durch das zweite Computersubsystem (30) eines Systems zur Verwaltung nach einem der Ansprüche 1 bis 8 umgesetzt werden kann, umfassend:- einen Schritt (E10) des Erhaltens eines gemeinsamen Schlüssels (IDC_A), der durch das erste Computersubsystem (40) des Systems zur Verwaltung aus Identifikationsdaten (ID_A) einer Person (A) erzeugt wird, wobei das erste Computersubsystem (40) die private Datenbank (45) aufweist, die den gemeinsamen Schlüssel (IDC_A) den Identifikationsdaten (ID_A) zuordnet,- einen Schritt (E12) des Erzeugens einer Zufallszahl (NA) aus dem gemeinsamen Schlüssel (IDC_A),- einen Schritt (E18) des Empfangens einer Registrierungsnachricht (M3), die mindestens ein vertrauliches persönliches Datum (DD_A) der Person (A) und die Zufallszahl (NA) aufweist, und- einen Schritt (E22) des Speicherns des vertraulichen persönlichen Datums (DD_A) in Verbindung mit der Zufallszahl (NA) und dem gemeinsamen Schlüssel (IDC_A) in der zweiten Datenbank (35) des zweiten Computersubsystems (30).
- Verfahren zur Verwaltung nach Anspruch 9, dadurch gekennzeichnet, dass es aufweist:- einen Schritt (E24) des Erhaltens von reduzierten Daten (DR_A) von einem vertraulichen Datum (DD_A) und- einen Schritt (E26) des Sendens einer Nachricht (M6) an ein erstes Computersubsystem (40) eines Systems zur Verwaltung nach einem der Ansprüche 1 bis 8, die das reduzierte Datum (DR_A) und den gemeinsamen Schlüssel (IDC_A) aufweist, der dem vertraulichen Datum (DD_A) in der zweiten Datenbank (35) zugeordnet ist.
- Verfahren zur Verwaltung nach Anspruch 9 oder 10, dadurch gekennzeichnet, dass es ferner aufweist:- einen Schritt (E18) des Empfangens von verschlüsselten Daten (DC), die aus einem vertraulichen persönlichen Datum (DD_A), einer Zufallszahl (NA) und einem öffentlichen Verschlüsselungsschlüssel (KPUB_C) berechnet werden,- einen Schritt (E20) des Entschlüsselns der verschlüsselten Daten (DC) mit dem privaten Verschlüsselungsschlüssel (KPRIV_C), der mit dem öffentlichen Verschlüsselungsschlüssel (KPUB_C) verbunden ist, um die Zufallszahl (NA) und das persönliche Datum (DD_A) zu ihrer Speicherung in der zweiten Datenbank (35) zu erhalten.
- Verfahren zur Verwaltung nach einem der Ansprüche 9 bis 11, wobei die vertraulichen persönlichen Daten bestehen aus:- detaillierten medizinischen Daten (DD_A) in Bezug auf eine für einen Patienten (A) durchgeführte medizinische Leistung,
wobei diese detaillierten medizinischen Daten (DD_A) mit reduzierten medizinischen Daten (DR_A) verbunden sind, und- zusätzlichen Informationen, die einen Betrag (MP) der Leistung umfassen, und wobei die zweite Datenbank (35) in Verbindung mit dem gemeinsamen Schlüssel (IDC_A), der für einen Patienten (A) erzeugt wird, Informationen (DT_A) speichert (E14), die für die Rechte (DT_A) dieses Patienten (A) repräsentativ sind, wobei dieses Verfahren dadurch gekennzeichnet ist, dass es aufweist:- einen Schritt (E28) des Berechnens eines Rückerstattungsbetrags (MR) aus den Rechten (DT_A) dieses Patienten (A) und dem Betrag der Leistung (MP), der in Form von verschlüsselten Daten (DC) von einem Lesegerät (20) von einem persönlichen digitalen Träger (10) des Patienten (A) empfangen wird, und- einen Schritt (E30) des Sendens des Rückerstattungsbetrags (MR) an das Lesegerät (20) oder das erste Computersubsystem (40). - Verfahren zur Verwaltung nach einem der Ansprüche 10 bis 12, dadurch gekennzeichnet, dass es aufweist:- einen Schritt (E32) des Empfangens einer Anfrage zur Authentifizierung (RQ2) von dem zweiten Computersubsystem (40), wobei die Anfrage zur Authentifizierung (RQ2) eine Kennung (NF) des besonderen vertraulichen persönlichen Datums (DD_A1) und einen gemeinsamen Schlüssel (IDC_A) aufweist, der für eine Person (A) erzeugt wird,- einen Schritt (E34) der Authentifizierung der Person (A) und- einen Schritt (E36) des Sendens des besonderen vertraulichen persönlichen Datums (DD_A1) an das erste Computersubsystem (40) im Falle der erfolgreichen Authentifizierung.
- Computerprogramm, umfassend Anweisungen, die, wenn das Programm von dem zweiten Computersubsystem (30) eines Systems zur Verwaltung nach einem der Ansprüche 1 bis 8 ausgeführt wird, dieses dazu bringen, das Verfahren zur Verwaltung von vertraulichen persönlichen Daten nach einem der Ansprüche 9 bis 13 umzusetzen.
- Informationsträger, der von dem zweiten Computersubsystem (30) eines Systems zur Verwaltung nach einem der Ansprüche 1 bis 8 gelesen werden kann, umfassend Anweisungen, die, wenn das Programm von dem zweiten Computersubsystem (30) ausgeführt wird, dieses dazu bringen, das Verfahren zur Verwaltung von vertraulichen persönlichen Daten nach einem der Ansprüche 9 bis 13 umzusetzen.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0500784A FR2881248A1 (fr) | 2005-01-26 | 2005-01-26 | Systeme et procede d'anonymisation de donnees personnelles sensibles et procede d'obtention de telles donnees |
PCT/FR2006/050060 WO2006079752A1 (fr) | 2005-01-26 | 2006-01-26 | Systeme et procede d'anonymisation de donnees personnelles sensibles et procede d'obtention de telles donnees |
Publications (2)
Publication Number | Publication Date |
---|---|
EP1849118A1 EP1849118A1 (de) | 2007-10-31 |
EP1849118B1 true EP1849118B1 (de) | 2018-11-07 |
Family
ID=35423535
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP06709444.1A Active EP1849118B1 (de) | 2005-01-26 | 2006-01-26 | System und verfahren zur anonymisierung von vertraulichen persönlichen daten und verfahren zum erhalten solcher daten |
Country Status (4)
Country | Link |
---|---|
US (1) | US8607332B2 (de) |
EP (1) | EP1849118B1 (de) |
FR (1) | FR2881248A1 (de) |
WO (1) | WO2006079752A1 (de) |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9069638B2 (en) * | 2007-06-11 | 2015-06-30 | Red Hat, Inc. | Update system to synchronize changes from external sources for a java virtual machine |
US20090135444A1 (en) * | 2007-11-26 | 2009-05-28 | Steven Francis Best | Method to protect sensitive data fields stored in electronic documents |
US20090144619A1 (en) * | 2007-12-03 | 2009-06-04 | Steven Francis Best | Method to protect sensitive data fields stored in electronic documents |
US9185109B2 (en) * | 2008-10-13 | 2015-11-10 | Microsoft Technology Licensing, Llc | Simple protocol for tangible security |
US9323892B1 (en) * | 2009-07-01 | 2016-04-26 | Vigilytics LLC | Using de-identified healthcare data to evaluate post-healthcare facility encounter treatment outcomes |
US9118641B1 (en) | 2009-07-01 | 2015-08-25 | Vigilytics LLC | De-identifying medical history information for medical underwriting |
US20110239113A1 (en) * | 2010-03-25 | 2011-09-29 | Colin Hung | Systems and methods for redacting sensitive data entries |
DE102011003784B3 (de) * | 2011-02-08 | 2012-08-16 | Siemens Aktiengesellschaft | Sichern von Zugriffen auf verteilte Daten in einem unsicheren Datennetz |
FR2980019B1 (fr) * | 2011-09-08 | 2013-10-18 | Patrick Coudert | Procede d'acces et de partage d'un dossier informatique enrichi par des ressources multimedias personnalisees |
US9665722B2 (en) | 2012-08-10 | 2017-05-30 | Visa International Service Association | Privacy firewall |
ES2606726T3 (es) * | 2014-02-24 | 2017-03-27 | Nagravision S.A. | Método de acceso a los datos de al menos una persona física o moral o de un objeto |
US10394867B2 (en) | 2014-06-11 | 2019-08-27 | Hewlett-Packard Development Company, L.P. | Functional summarization of non-textual content based on a meta-algorithmic pattern |
WO2018006138A1 (en) * | 2016-07-08 | 2018-01-11 | Safe2Health Pty Limited | A method and apparatus for securing health data |
US11188676B2 (en) * | 2016-09-06 | 2021-11-30 | Addi Medical Ab | Healthcare monitoring method and system for secure communication of patient data |
US11049599B2 (en) * | 2018-06-08 | 2021-06-29 | International Business Machines Corporation | Zero knowledge multi-party prescription management and drug interaction prevention system |
US11526887B2 (en) | 2019-10-23 | 2022-12-13 | Optum, Inc. | Transaction authentication using multiple biometric inputs |
Family Cites Families (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
SE501128C2 (sv) * | 1993-11-30 | 1994-11-21 | Anonymity Prot In Sweden Ab | Anordning och metod för lagring av datainformation |
US5778071A (en) * | 1994-07-12 | 1998-07-07 | Information Resource Engineering, Inc. | Pocket encrypting and authenticating communications device |
GB9712459D0 (en) * | 1997-06-14 | 1997-08-20 | Int Computers Ltd | Secure database system |
JP3613936B2 (ja) * | 1997-07-07 | 2005-01-26 | 富士ゼロックス株式会社 | アクセス資格認証装置 |
DE19925910B4 (de) * | 1999-06-07 | 2005-04-28 | Siemens Ag | Verfahren zum Be- oder Verarbeiten von Daten |
GB9920644D0 (en) * | 1999-09-02 | 1999-11-03 | Medical Data Service Gmbh | Novel method |
US6449621B1 (en) * | 1999-11-03 | 2002-09-10 | Ford Global Technologies, Inc. | Privacy data escrow system and method |
EP1297478A2 (de) * | 2000-03-15 | 2003-04-02 | Emedicalfiles, Inc. | Web-basiertes medizinisches informationsverwaltungssystem für gesundheitspflege |
US6874085B1 (en) * | 2000-05-15 | 2005-03-29 | Imedica Corp. | Medical records data security system |
JP2003152716A (ja) * | 2001-11-16 | 2003-05-23 | Ntt Advanced Technology Corp | 可変認証情報を用いる資格認証方法 |
US7404202B2 (en) * | 2001-11-21 | 2008-07-22 | Line 6, Inc. | System, device, and method for providing secure electronic commerce transactions |
FR2837301A1 (fr) * | 2002-03-14 | 2003-09-19 | Nc Soft | Procede de creation dans un serveur de dossiers pour le stockage et l'echange de donnees medicales individuelles |
US7024409B2 (en) * | 2002-04-16 | 2006-04-04 | International Business Machines Corporation | System and method for transforming data to preserve privacy where the data transform module suppresses the subset of the collection of data according to the privacy constraint |
US7519591B2 (en) * | 2003-03-12 | 2009-04-14 | Siemens Medical Solutions Usa, Inc. | Systems and methods for encryption-based de-identification of protected health information |
US7543149B2 (en) * | 2003-04-22 | 2009-06-02 | Ge Medical Systems Information Technologies Inc. | Method, system and computer product for securing patient identity |
US7681042B2 (en) * | 2004-06-17 | 2010-03-16 | Eruces, Inc. | System and method for dis-identifying sensitive information and associated records |
-
2005
- 2005-01-26 FR FR0500784A patent/FR2881248A1/fr active Pending
-
2006
- 2006-01-26 EP EP06709444.1A patent/EP1849118B1/de active Active
- 2006-01-26 WO PCT/FR2006/050060 patent/WO2006079752A1/fr active Application Filing
- 2006-01-26 US US11/883,267 patent/US8607332B2/en active Active
Non-Patent Citations (1)
Title |
---|
None * |
Also Published As
Publication number | Publication date |
---|---|
US8607332B2 (en) | 2013-12-10 |
EP1849118A1 (de) | 2007-10-31 |
US20080304663A1 (en) | 2008-12-11 |
FR2881248A1 (fr) | 2006-07-28 |
WO2006079752A1 (fr) | 2006-08-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP1849118B1 (de) | System und verfahren zur anonymisierung von vertraulichen persönlichen daten und verfahren zum erhalten solcher daten | |
US11983298B2 (en) | Computer system and method of operating same for handling anonymous data | |
EP3547203A1 (de) | Methode und system für die zugriffsverwaltung von personenbezogenen daten mithilfe eines intelligenten vertrags | |
TW510997B (en) | Privacy and security method and system for a world-wide-web site | |
EP0055986B1 (de) | Sicherheitsverfahren und -vorrichtung zur Dreieckkommunikation von vertraulichen Daten | |
US7661146B2 (en) | Method and system for providing a secure multi-user portable database | |
EP1510037B1 (de) | Verfahren und system zum verifizieren elektronischer signaturen und mikroschaltungskarte zur ausführung des verfahrens | |
CA2736360A1 (fr) | Procede d'acces a des donnees nominatives, tel qu'un dossier medical personnalise, a partir d'un agent local de generation | |
EP3446436A1 (de) | Verfahren zur erzeugung eines sicherheitstoken durch ein mobiles endgerät | |
EP1011223A1 (de) | Verfahren und System zum Generieren und Verwalten wenigstens eines kryptographischen Schlüssels | |
EP1415215A1 (de) | Verfahren zur sicherung von datenbanken | |
US20020194024A1 (en) | Sabotage-proof and censorship-resistant personal electronic health file | |
FR2980020A1 (fr) | Procede d'acces et de partage d'un dossier medical | |
EP3903463A1 (de) | Plattform zum sichern von daten | |
EP2306668B1 (de) | System und Verfahren einer gesicherten Online-Transaktion | |
EP1241553A1 (de) | Abnehmbares Sicherheitsmodul | |
Mundy et al. | A system for secure electronic prescription handling | |
WO2003107150A1 (fr) | Systeme de gestion d'informations pour situation d'urgence | |
FR3138540A1 (fr) | Procédé de traitement de données dans l’informatique en nuage | |
EP2618285B1 (de) | Gesichertes IT-Netzsystem für die Verwaltung von personenbezogenen Daten | |
JP2024124962A (ja) | 情報処理装置、ユーザ管理装置、ユーザ管理システム、コンピュータプログラム、情報処理方法及びユーザ管理方法 | |
Santos | Securing a health information system with a government issued digital identification card | |
WO2006056667A1 (fr) | Certificat de cle publique pour le transport d'information confidentielle | |
EP3863219A1 (de) | Verfahren und vorrichtung zur auswertung der übereinstimmung von durch verschlüsselung geschützten strukturierten datensätzen | |
EP1258844A1 (de) | Verfahren und System zur Aufstellung des Nachweises einer elektronischen Transaktion |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20070807 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR |
|
DAX | Request for extension of the european patent (deleted) | ||
RAP1 | Party data changed (applicant data changed or rights of an application transferred) |
Owner name: ORANGE |
|
17Q | First examination report despatched |
Effective date: 20160203 |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R079 Ref document number: 602006056754 Country of ref document: DE Free format text: PREVIOUS MAIN CLASS: G06F0021000000 Ipc: G06F0021620000 |
|
GRAP | Despatch of communication of intention to grant a patent |
Free format text: ORIGINAL CODE: EPIDOSNIGR1 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: GRANT OF PATENT IS INTENDED |
|
INTG | Intention to grant announced |
Effective date: 20180608 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: G06F 21/62 20130101AFI20180528BHEP |
|
GRAS | Grant fee paid |
Free format text: ORIGINAL CODE: EPIDOSNIGR3 |
|
GRAA | (expected) grant |
Free format text: ORIGINAL CODE: 0009210 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE PATENT HAS BEEN GRANTED |
|
AK | Designated contracting states |
Kind code of ref document: B1 Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR |
|
REG | Reference to a national code |
Ref country code: GB Ref legal event code: FG4D Free format text: NOT ENGLISH |
|
REG | Reference to a national code |
Ref country code: CH Ref legal event code: EP Ref country code: AT Ref legal event code: REF Ref document number: 1062965 Country of ref document: AT Kind code of ref document: T Effective date: 20181115 |
|
REG | Reference to a national code |
Ref country code: IE Ref legal event code: FG4D Free format text: LANGUAGE OF EP DOCUMENT: FRENCH |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R096 Ref document number: 602006056754 Country of ref document: DE |
|
REG | Reference to a national code |
Ref country code: NL Ref legal event code: MP Effective date: 20181107 |
|
REG | Reference to a national code |
Ref country code: LT Ref legal event code: MG4D |
|
REG | Reference to a national code |
Ref country code: AT Ref legal event code: MK05 Ref document number: 1062965 Country of ref document: AT Kind code of ref document: T Effective date: 20181107 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: FI Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: LV Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: AT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: BG Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20190207 Ref country code: ES Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: IS Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20190307 Ref country code: LT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: NL Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: PT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20190307 Ref country code: GR Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20190208 Ref country code: SE Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: IT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: CZ Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: DK Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: PL Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R097 Ref document number: 602006056754 Country of ref document: DE |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: EE Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: MC Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: SK Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 Ref country code: RO Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 |
|
REG | Reference to a national code |
Ref country code: CH Ref legal event code: PL |
|
PLBE | No opposition filed within time limit |
Free format text: ORIGINAL CODE: 0009261 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: LU Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20190126 |
|
26N | No opposition filed |
Effective date: 20190808 |
|
REG | Reference to a national code |
Ref country code: BE Ref legal event code: MM Effective date: 20190131 |
|
REG | Reference to a national code |
Ref country code: IE Ref legal event code: MM4A |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: SI Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: BE Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20190131 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: CH Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20190131 Ref country code: LI Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20190131 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: IE Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20190126 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: TR Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 |
|
PGFP | Annual fee paid to national office [announced via postgrant information from national office to epo] |
Ref country code: GB Payment date: 20201218 Year of fee payment: 16 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: CY Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20181107 |
|
PGFP | Annual fee paid to national office [announced via postgrant information from national office to epo] |
Ref country code: DE Payment date: 20201217 Year of fee payment: 16 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: HU Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO Effective date: 20060126 |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R119 Ref document number: 602006056754 Country of ref document: DE |
|
GBPC | Gb: european patent ceased through non-payment of renewal fee |
Effective date: 20220126 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: GB Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20220126 Ref country code: DE Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20220802 |
|
PGFP | Annual fee paid to national office [announced via postgrant information from national office to epo] |
Ref country code: FR Payment date: 20231219 Year of fee payment: 19 |